Try our new research platform with insights from 80,000+ expert users
Michael Collins - PeerSpot reviewer
Head of Technology Service Operations at Macmillan Cancer Support
Real User
Enables us to authenticate users and syncs with Active Directory on-prem
Pros and Cons
  • "It's a very scalable solution."
  • "The ability to manage and authenticate against on-premises solutions would be beneficial."

What is our primary use case?

We use it for authentication. Where we have cloud services, it syncs with Active Directory on-prem. We have about 1,800 people using it.

What is most valuable?

It's a very scalable solution.

What needs improvement?

The ability to manage and authenticate against on-premises solutions would be beneficial.

For how long have I used the solution?

We have been using Azure Active Directory for about four years.

Buyer's Guide
Microsoft Entra ID
May 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
853,868 professionals have used our research since 2012.

How are customer service and support?

We have had very little requirement for technical support. It's a cloud solution.

Which solution did I use previously and why did I switch?

We didn't use a different solution. We brought this in when we went into what was called Microsoft 365 in those days.

How was the initial setup?

The setup was pretty straightforward. In terms of maintaining it, we have a team of six infrastructure engineers, and Azure AD is just one of the systems that they manage.

What about the implementation team?

We did it in-house.

What's my experience with pricing, setup cost, and licensing?

It's included within a wider bundle of Microsoft 365 products.

What other advice do I have?

You need to make sure you've thought through how you're going to deal with your on-prem applications because having a hybrid solution like ours brings some challenges.

Ultimately, we will move completely into Azure AD, but we have a lot of on-prem applications and you can't use Azure Active Directory with them. Until we remove those applications and make things cloud-only, we will still need a hybrid solution.

Disclosure: I am a real user, and this review is based on my own experience and opinions.

PeerSpot user
Tom Kost - PeerSpot reviewer
ICT Project & Solution Manager at Kanton BS
Real User
Free to use with a good user interface and good performance
Pros and Cons
  • "The solution is free to use and you can use it for every service."
  • "Adding a new account can be tricky."

What is our primary use case?

The Authenticator app is a client application on your smartphone, usually, and you configure your profile in the cloud. I use it with my Android smartphone. 

This is a Microsoft standalone application, which the user installs usually on a mobile device, either iOS-based or in my case, Android-based. Then you add your enterprise accounts into the Microsoft Authenticator app, your work account from Microsoft 365, or your whatever on-premise account, which makes uses the Azure or whatever IDP, identity provider so that you can do single sign-on or multi-factor sign-ins.

How has it helped my organization?

It's an authenticator. How it's used really depends on the use case that it is configured with. If you are using your Microsoft 365 work account, if your organization requires you to do multi-factor authentication, not just with the username and password, with an additional factor like the Microsoft Authenticator app, then it simply offers that extra level of protection and security.

You can manage locally additional pathways or passwords. You can collect your credit card information or whatever secret notices in the authenticate app. This is something that got the addition the last couple of years.

What is most valuable?

You could use it for different use cases. 

The Azure AD-integrated single sign-on scenarios are the most useful due to the fact that, if you are in a cloud application that you have on your smartphone, the Authenticator just requests you to allow or deny the access as a factor. Other applications require a token where you have to enter in an additional pin. Having the single sign-on or the multi-factor way with just allowing the application with one tap to authenticate is really smart.

The solution is free to use and you can use it for every service.

They recently redid the user interface a few months ago and it looks good.

I've found the solution to be stable and scalable. 

What needs improvement?

Adding a new account can be tricky. I do it a lot and therefore am used to it, however, if you don't you tend to forget the process. If you had a bottom menu and the settings menu, for example, be added to the bottom menu instead of a different place, the top right corner, it might be more intuitive.

One area of improvement is always with global offerings from large companies where we have a lot of users that require help. Users need videos, et cetera, in their own language, and in German, there is not much from Microsoft. These are products that have a very, very fast life cycle. They upgrade the services and applications in a very high rhythm every couple of months, and even Microsoft does not have the resources to offer the learning material in all the regions, however, they offer their services.

We have then to add some additional use via manuals of how to set up, et cetera, as we have users that are not willing or cannot understand videos in English that come from Microsoft.

For how long have I used the solution?

I've been using the solution for two to three years. It might even be longer than that.

What do I think about the stability of the solution?

The solution is stable. I haven't had any problems so far. 

What do I think about the scalability of the solution?

The product scales well. 

The goal is to have everyone using it. We are in the rollout phase, and in my organization of about 1,500 users, after a couple of weeks, we have maybe a third of the population starting to use the application. 

This is like this every rollout. It takes a couple of weeks to a month. In the end, we will have around 7,500 users using Microsoft Authenticator or the Microsoft multi-factor authenticator service that allows you to choose different factors. We have a lot of things using the Authenticator app. 

How are customer service and support?

We have central support organizations and I don't access Microsoft support myself. Therefore, I can't speak to their level of service.

Which solution did I use previously and why did I switch?

I've used many authenticator applications. I used already Microsoft Authenticator when it came out, maybe five, six, or seven years ago. Then I used Google Authenticator and other authenticator applications. You can, however, use these all in parallel. For example, if you mix your private and your work accounts in the same applications, or if your smartphone is managed by your company and you want to separate your private accounts from any corporate policy that can delete your smartphone, you can use different authenticators for different purposes. Right now, I have the Authenticator app in front of me, and I have seven accounts configured, and this is a mix of private and corporate or work accounts.

How was the initial setup?

The initial setup is easy. You just download it and start using it. 

We don't need to worry about maintenance. This is a service from Microsoft.

What's my experience with pricing, setup cost, and licensing?

The solution doesn't cost anything to use.

Which other solutions did I evaluate?

I'm the Chief Security officer of our organization. I always have to do some research on these topics.

What other advice do I have?

I'm a Microsoft customer.

I'd advise any user to use MFA these days. There's not just war in Ukraine. There's also war in this kind of space and a multi-factor authentication method is a must just to make your cyber life a little bit safer at least.

I'd rate the product eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.

PeerSpot user
Buyer's Guide
Microsoft Entra ID
May 2025
Learn what your peers think about Microsoft Entra ID. Get advice and tips from experienced pros sharing their opinions. Updated: May 2025.
853,868 professionals have used our research since 2012.
Infrastructure Manager at trt18
Real User
Enables us to apply security policies and manage a large number of users and their hardware
Pros and Cons
  • "The most valuable feature is the ability to deploy and make changes to every workstation that I need to. We use it to control policy and I can apply the right policies to all our 1,500 workstations, notebooks, et cetera."

    What is our primary use case?

    We are using it for all non-structured data and as an identity manager for all of our accounts. In addition, we use it also to authenticate Google services, because we have Google Workspace for email, and to integrate other tools with our services. We are able to keep it all going, balanced, and synchronized. It's very good. We use it for just about everything that we need to do an identity check on.

    How has it helped my organization?

    We couldn't live without the Active Directory services. It has helped to improve our security posture. We have a lot of users and hardware to manage and we can do that with Active Directory.

    What is most valuable?

    The most valuable feature is the ability to deploy and make changes to every workstation that I need to. We use it to control policy and I can apply the right policies to all our 1,500 workstations, notebooks, et cetera.

    For how long have I used the solution?

    I have been using the Active Directory solution for three years. I'm responsible for almost all infrastructure services in our organization.

    What do I think about the stability of the solution?

    It's pretty stable. In the three years, the service has never been down.

    What do I think about the scalability of the solution?

    As far as I know, it works for 10,000 and 100,000. It's just difficult to find current information, such as how much hardware and how many licenses we would need to keep it going. But it's scalable and works really well. We can keep adding servers and scale up or out.

    We don't have another company that provides support for Active Directory. On my team, there are three people who work with it, and we have about 2,000 users in our company.

    How are customer service and support?

    To be honest, I can barely navigate Microsoft's support. Microsoft is so well-known and there is so much information to look up on the internet, that we have never come to the point where we have actually had to open an issue with Microsoft's team. We can almost always find out the information that we need by looking it up with Google or in Microsoft's Knowledge Base.

    Which solution did I use previously and why did I switch?

    We used to use LDAP, a free tool, but since almost all of our hardware needed integration, we had to move to Active Directory. We couldn't apply the policies that we needed, using open source, and we couldn't keep the integration going the way we needed to.

    We are really happy with how the functionality Azure Active Directory gives us. I have a security policy applied to all workstations. Before, all of our users could configure their machines the way they wanted to. As a result, we often had to reconfigure and do other things to them as well because the computers were crashing. We almost don't have to do that anymore.

    How was the initial setup?

    The trick was to immigrate from LDAP. We had to get all the properties from the files into Active Directory, so it took some time. When we did that, there were some issues with the system and we had to do it manually. It would be nice if they had a service that would make it easier to migrate from LDAP to Active Directory, keeping all of the properties from files and non-structured data as well.

    What was our ROI?

    It gives a good return on investment. The amount of first-level support we have had to give internally has dropped a lot since we applied the policies and restricted our users. But our users are now more satisfied because their computers don't have the issues that they had before. Before Active Directory, there were many issues that our users complained about, like worms and malware. We don't have those issues anymore. Even with endpoint protection we had some cases of viruses in our company, but now we don't have them either.

    Directly, I couldn't calculate the return on investment, but indirectly we saved by reducing work for our team, and we are keeping our users satisfied.

    What's my experience with pricing, setup cost, and licensing?

    The process for buying licenses from Microsoft is somewhat messy and really hard to do. We have to talk to someone because it's hard to find out how many licenses we need. If I'm applying for 2,000 users, how many Windows licenses do we need?

    They could also charge less for support. You buy the license, but if you want to keep it in good standing, you have to pay for the support, and it is expensive. It's okay to pay for the license itself, but to pay so much for support...

    Which other solutions did I evaluate?

    We were thinking about buying another tool, to be capable of managing and keeping all the identities within our organization current. But we had to go straight to Microsoft because there are no other solutions that I know of. By now, almost all organizations are using Windows 10 or 11, and it would be hard to achieve the possibilities that we have with Active Directory if we used another service.

    What other advice do I have?

    We are integrated with NetApp because we use NetApp storage. It's pretty awesome. We are also integrated with many others, such as our data center hardware with storage from IBM. We're using it for logging switches, as well. It works really well.

    My advice to others would be to look at the options and focus on how you can pay less. Do the research so that you buy just the essential licenses to keep it going. If you don't do the sizing well, you can buy more, but it's expensive to keep it going and pay for support.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.

    PeerSpot user
    reviewer1708791 - PeerSpot reviewer
    Microsoft Azure Engineer at a tech services company with 10,001+ employees
    Real User
    Easy to use with a single sign-on and offers an improved security posture
    Pros and Cons
    • "The scalability is good now, and I find it to be more stable and faster since scaling up to ESX."
    • "The initial setup was complex."

    What is our primary use case?

    We provide single sign-on, app syncing, and API seamless access to more than 2,000 users with the syncs into Azure. We provide access to email, SharePoint Online, Skype, and other services on the cloud to half of those users. We have services in the cloud, such as app registration and documents for SharePoint Online.

    What is most valuable?

    The single sign-on is the most valuable aspect of the solution. It allows for storing passwords in secure vaults. For developers, we use a vault for SSH. Mainly, we have replication from all services on-prem to the cloud.

    With a single sign-on, in the case something happens on-premises, users can still use a single sign-on to a PC to access the cloud.

    We can deploy policies, which improves our security posture. It's mainly very similar to on-premises, however, some new features can be used on the cloud as well, such as labs and password rotation. Some features have improved, which has been great.

    The solution improves the way our organization functions. I can deploy a policy that will search for unused accounts, for example, and delete or just move them to a different organization unit that handles unused accounts. We can change unsecured passwords. We can detect intrusion and inform a security group on how to disable that account immediately. We can also perform security checks on services.

    We can easily migrate services and improve the quality and improvement of bandwidth of the service. It's easy to scale.

    There are some searches, such as a global search, which have powerful query capabilities if you configure it in a certain way.

    It's easy to use. The portal experience provides a dashboard of what's happening. With the dashboard, you can see what's happening with the service faster. Of course, I’m talking about the cloud. On-prem you don't have that dashboard.

    Active Directory has affected our end-user experience. It has improved it as we have centralized management now and we have centralized administration, and things can be automated easily. You can have most tasks automated. It's good.

    What needs improvement?

    The security needs to be improved. For example, in terms of changing from one version to the latest, meaning going from 2008 to 2012, or 2016 to 2019, you need to get rid of all the operating systems and they need to ensure the security is upgraded and improved.

    They need to bring BitLocker into the VMs and the servers.

    LAPS could also be improved. LAPS are used to rotate passwords on a server. That can be improved upon to increase security levels.

    Protocols SSL 2.0 and SSL 3.0 need to be removed and they should change my TLS 1.2 for every application.

    For how long have I used the solution?

    I've been using Azure for about 13 years. However, I've used Active Directory for 25 years. It's been a long time.

    What do I think about the stability of the solution?

    We have found some servers do not have enough CPU or memory which meant there was not enough stability. I scaled up the service to ESX, to a virtual host, and I installed multiple DCs, virtualized. As the solution has physical machines, CPU and memory were not enough. However, the scaling provided much more stability.

    What do I think about the scalability of the solution?

    The scalability is good now, and I find it to be more stable and faster since scaling up to ESX.

    We tend to increase usage every month. We have five countries with multiple forests. Currently, we have 200 users or so on the solution.

    How are customer service and support?

    The technical support is not so bad, however, it's lacking in faster response times sometimes.

    Which solution did I use previously and why did I switch?

    We did not previously use a different product.

    How was the initial setup?

    The initial setup was complex. It has several forests connected to multiple domains in several countries, and it's going through multiple data centers. Typically, we have a solution for the VPN. It's different in every country sometimes. On top of that, centralized services are not so easy to manage in different forests.

    The initial deployment was set initially for six months, and then we’ve been doing improvements for the last six months as well. It’s been a year in total.

    Our initial implementation strategy was to sync a forest with multiple domains.

    We have ten to 15 people who are capable to handle maintenance on the product. These include a cloud architect to Active Directory architect engineers, help desk engineers to deploy and manage solutions, and engineers to manage the servers.

    What about the implementation team?

    We did not use an integrator, reseller, or consultant for the deployment. We handled it in-house. That is my understanding.

    What was our ROI?

    We have seen a bit of an ROI.

    What's my experience with pricing, setup cost, and licensing?

    The solution is not the cheapest in the market. It could be improved and possibly lowered slightly.

    Which other solutions did I evaluate?

    We moved right into Active Directory, however, as a cloud architect, I am familiar with other solutions. I advised the client to go right to Active Directory based on my past experience. Due to the complexity of services they offered, I knew integration would be easy.

    What other advice do I have?

    We are a Microsoft partner.

    We use several versions of the product, including 2016 and 2019. For one customer, they're running 2008, which is the old version, and I just upgraded them to 2012. The domain controller is 2012 R2 and has the latest patches.

    I'd advise new users to do an original design with an architect, and think about scaling up while considering services you will be adding in the future. It's important to plan the security tightly and do a neat design and consider services such as BitLocker and other resources that will be needed.

    I'd rate the solution at an eight out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner

    PeerSpot user
    Technical Manager at a non-profit with 201-500 employees
    Real User
    Helps provide high security and is stable and easy to install
    Pros and Cons
    • "Microsoft Azure AD is easy to install and is a stable solution."
    • "There is no documentation about how Microsoft will scale Azure AD for customers. It only mentions that it will scale out if you have a lot of requests but does not mention how in detail."

    What is our primary use case?

    We are a small consultant company, and we help customers to build hybrid environments. We synchronize on-premises AD to Azure AD and help our customers decide which one they want to use.

    In our own company, we use Office 365, so we use Activity Directory directly for authentication and authorization.

    What is most valuable?

    The most valuable feature is Conditional Access. As there are more and more people working from home, security is a challenge for a lot of companies. To build a general trust solution, we need Conditional Access to make sure the right people use the right device and access the right content.

    In our company, we use Conditional Access with Trend to make sure that our employees can use the device from the company. We can make sure that there is higher security. We can also use Trend to set up a group policy and to set up Windows Defender as well.

    Microsoft Azure AD is easy to install and is a stable solution.

    What needs improvement?

    There is no documentation about how Microsoft will scale Azure AD for customers. It only mentions that it will scale out if you have a lot of requests but does not mention how in detail.

    More documentation on some complete scenarios, such as best practices to integrate forests into Azure AD when a customer has several on-premises forests, would be helpful.

    For how long have I used the solution?

    I've been using it for four years.

    What do I think about the stability of the solution?

    In my experience, it has been working fine.

    What do I think about the scalability of the solution?

    Scalability is a pain point. There is no documentation about how Microsoft will scale Azure AD for customers. We do, however, plan to increase usage.

    Which solution did I use previously and why did I switch?

    We used on-premises Active Directory before using Azure Active Directory.

    How was the initial setup?

    The initial setup is pretty simple. Microsoft Azure AD can be deployed in one or two minutes.

    If you have an Office 365 subscription, Microsoft will build Azure AD for you.

    What's my experience with pricing, setup cost, and licensing?

    Microsoft Azure AD has P1 or P2 licensing options, and it depends on the customer's needs. To use Conditional Access, you need to have the P1 license, and to use the PIN features, you need the P2 license. We use the P1 license as we use Conditional Access.

    What other advice do I have?

    It will be a very good solution if your company is already using on-premises Windows Active Directory. Microsoft has provided a useful tool called Azure AD Connect. So, you can easily sync your on-premises Active Directory to Azure Active Directory, and you can easily implement the SSO.

    Overall, we are satisfied with the solution and the features provided, and on a scale from one to ten, I would rate this solution at nine.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner

    PeerSpot user
    Technology Security Specialist at a financial services firm with 5,001-10,000 employees
    Real User
    Offers good security features for controlling access to your resources, and easily integrates with Microsoft solutions and on-premise resources
    Pros and Cons
    • "It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login."
    • "Its integration with open-source applications can be improved. I know that they are working on open-source authentication methods for integration with open-source applications, but they can make it more open."

    What is our primary use case?

    There are a number of use cases. You can use it as a central point of authentication for giving access to most of your cloud and on-prem resources. For example, you can use Azure AD to give access to a Microsoft 365 application, such as Outlook or Microsoft Teams.

    What is most valuable?

    It is quite stable. Being a Microsoft product, it easily integrates with most of the Microsoft solutions. It is very easy to integrate with most of the Microsoft solutions, such as Windows, Microsoft Office, etc. If you have your own internal web applications or you want to integrate with other solutions from other providers, such as AWS or Google, you can link those to Azure AD. If you want to integrate with on-prem resources, you can use your Azure AD on the cloud as the authentication point to give people access to the resources and so on.

    It can be used to grant access at a granular level. It provides secure access and many ways to offer security to your user resources. It provides a good level of security for any access on Azure. It gives you options like multi-factor authentication where apart from your password, you can use other factors for authentication, such as a code is sent to your phone or the authenticator app that you can use login. 

    It even offers the next level of access management, which gives a password for authentication, and you just use the authenticator app to log in. It enables you to configure things like identity risk awareness to detect if someone logs in from a suspicious location from where they don't normally log in. So, it provides a good level of security features for controlling access to your resources.

    What needs improvement?

    Its integration with open-source applications can be improved. I know that they are working on open-source authentication methods for integration with open-source applications, but they can make it more open.

    It can be a bit expensive for an organization. There should be a better pricing plan for the license.

    For how long have I used the solution?

    I have been using this solution for about four years.

    What do I think about the stability of the solution?

    It is quite stable.

    What do I think about the scalability of the solution?

    It is scalable. In my current organization, we have about 6,000 users on Azure Active Directory.

    How are customer service and support?

    We are satisfied with their support. They provide different levels of support. They have Level 1, Level 2, and Level 3 engineers, and the response time depends on the kind of agreement you have. Some agreements will guarantee you a faster response time 24/7, such as within four hours, so it all depends on your license.

    How was the initial setup?

    Considering that it runs on the cloud, the setup is quite easy unless you're doing integration with your on-prem Active Directory. For integration with your on-prem Active Directory, you need someone who is technically competent, and then it would be rather straightforward. They do provide engineers who can assist in that deployment, and they also do knowledge transfer to enable you to proceed with the deployment.

    The initial deployment of the product usually takes about three months because you have to ensure all the prerequisites have been met. So, if it is a project for a big organization, we can do it in probably three months. If it is something simple, then it doesn't take much time because the only thing that you're doing is to plug into it. It is already running because it is a cloud service. So, the deployment comes in only if you're integrating it with your on-prem resources and, of course, with other applications. Otherwise, it is very straightforward. It is a cloud service, so it is just plug-and-play.

    What about the implementation team?

    For deployment, we work with Microsoft. We work with them directly, but for enhancements, we use Microsoft partners.

    For maintenance, we have a team of about five engineers who run it. Internally, we have about two engineers and a manager in charge, and then we have two engineers in our infrastructure team. It is not that intensive in terms of day-to-day management because it is a cloud service, so everything is running from Microsoft Azure servers. Therefore, the day-to-day administration is not that much.  

    What's my experience with pricing, setup cost, and licensing?

    It can be a bit expensive for organizations, but they do have different pricing models. Their free tier can be used on a personal level, but for an organization, the licenses might be a bit expensive. In general, the licenses can become cheaper, which will make it accessible for more people.

    Currently, where I am working, we use an enterprise agreement. The license is renewed after every two or three years. So, we make an agreement with Microsoft to give us a license for a number of products, including Azure Active Directory, for two or three years.

    What other advice do I have?

    I would highly recommend this solution. We plan to keep using it for the long term.

    It is among the best in the industry, but there is room for improvement. I would rate it an eight out of 10. 

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: I am a real user, and this review is based on my own experience and opinions.

    PeerSpot user
    reviewer1687521 - PeerSpot reviewer
    Senior Infrastructure Security Engineer at a tech services company with 51-200 employees
    Real User
    Its secure scores provide suggestions and recommendations to improve your security posture
    Pros and Cons
    • "Multi-factor authentication (MFA) has improved our customers' security posture. Multi-factor authentication has two layers of authentication, which helps in case you input your credentials into a phishing website and then it has access to your credentials. So if they use your credentials, then you have proof on your phone that was sent to the end user."
    • "Sometimes, what one customer may like, another may not like it. We have had customers asking, "Why is Microsoft forcing us to do this?" For example, when you use Exchange Server on-premise, then you can customize it for your company and these customizations are unlimited. However, if you use Exchange Online or with Microsoft 365, then your ability to make modifications is limited. So, only the cloud versus is limited."

    What is our primary use case?

    We mainly use Azure Active Directory for authentication, identity management, and single sign-on. A user can use a local Active Directory password to sign into other platforms, like Zendesk or Zoom. These on-premise users are synced to Azure Active Directory. We have some other users who only use cloud, so they don't have instances on-premise, i.e., they are pure cloud. Both of these types of users can authenticate their credentials with other applications and single sign-on. 

    We use Microsoft solutions, such as Microsoft Endpoint Manager for mobile device management (MDM), Microsoft Defender, and Advanced Threat Protection (ATP). For our customers and clients, we do something similar. We also send logs from Microsoft 365 to different SIEMs.

    We sync users from on-premise using AD Connect sync. We sync them to Azure Active Directory, where we have some instances. 

    How has it helped my organization?

    We have secure scores and compliance scores. These scores tell you your standpoint in terms of recommendations, vulnerabilities, etc. So, it can tell you what you need to configure to increase your security posture, then you can tell where you are. With the compliance scores, it will tell you what you need to do to improve it. The secure scores will tell you that maybe you should enable MFA for all users or that all admins should have MFA. It gives you a lot of suggestions and recommendations to improve your security posture. 

    Microsoft Endpoint Manager acts as a mobile device management tool. It focuses on the firewall and does device compliance policy. There are a lot of policies that you can use to align your organization in regards to compliance and regulations. Also, there are security settings that you can enable.

    In Microsoft Defender, it accesses the devices onboarded to your Microsoft Defender so you can see the vulnerabilities in terms of the applications installed on a system as well as the version of the OS that you are using. It shows you the patch management that you need to do for vulnerabilities. 

    What is most valuable?

    Authentication and identity management are key. For someone to authenticate your account, it is like having the password or access to your password. If someone gains unauthorized access to an account, then they can perform a lot of malicious activities, such as sending spam emails or falsifying emails, including authorizing payments.

    Multi-factor authentication (MFA) has improved our customers' security posture. Multi-factor authentication has two layers of authentication, which helps in case you input your credentials into a phishing website and then it has access to your credentials. So if they use your credentials, then you have proof on your phone that was sent to the end user. 

    You can also use Conditional Access to block sign-ins from other countries. For example, if someone attempts to login from Canada or the US, and your company is based in Africa or somewhere else, then it blocks that user. In this case, it will flag the user and IP as suspicious.

    There is also impossible travel, which is an identity protection feature that flags and blocks. For instance, if you are signing in from California, then in the next two hours, you are logging in from Kenya. We know that a flight to Kenya couldn't possibly happen within two hours.

    Admins can set password changes for 30, 60, or 90 days, whether it is on-premise or the cloud.

    What needs improvement?

    Sometimes, what one customer may like, another may not like it. We have had customers asking, "Why is Microsoft forcing us to do this?" For example, when you use Exchange Server on-premise, then you can customize it for your company and these customizations are unlimited. However, if you use Exchange Online or with Microsoft 365, then your ability to make modifications is limited. So, only the cloud versus is limited.

    For how long have I used the solution?

    I have been using it for four years.

    What do I think about the stability of the solution?

    It is very simple to manage.

    What do I think about the scalability of the solution?

    The scalability is massive. When you get your licenses, those should give you the limits of what you can do, but the limits are considerable. It should scale automatically as your workloads increase.

    How are customer service and support?

    If enough customers have questions about something, the Microsoft product engineering team will pick it up, document, and design it, then publish it in Microsoft.

    Which solution did I use previously and why did I switch?

    At a previous company, I was the technical lead and expert. We were Microsoft partners. So, we picked up tickets for Microsoft 365, working on different issues from eCommerce, Exchange, SharePoint, and OneDrive. 

    You can maintain your previous investment in identity management solutions by just integrating them with Azure Active Directory. You can also integrate other solutions with Azure Active Directory, then use Azure Active Directory as a single sign-on.

    How was the initial setup?

    The initial setup is straightforward. 

    Active Directory is a place where all your instances, users, identities are being stored. You can create users and identities, then they are stored in Active Directory. Then, Azure Active Directory is just like a cloud-based scenario. When you create users, they are there. You can join devices to your Active Directory.

    You need to have the user's information: their password, email, location and ID. All those things are being stored in Azure Active Directory. 

    Deployment time depends on the scope of work. For example, a single user could take about 10 minutes to deploy, if you know what you are doing.

    What about the implementation team?

    Deployment needs just one person to do it.

    What was our ROI?

    It protects your identity and keeps you secure. The return on investment is that it keeps your identity from being compromised or you being scammed. That is the investment that customers pay for.

    What's my experience with pricing, setup cost, and licensing?

    Previously, only building and global administrators could purchase subscriptions or licenses. Mid-last year, Microsoft made it so users can purchase the license online.

    Microsoft business subscription is for 200 to 300 users. If you have more than 300 users, you can't purchase the business plan. You have to purchase the enterprise plan. The enterprise plan is for 301 users and above. 

    Pay as you go is also available. If you pay as you go in Azure, you will be billed for whatever you use.

    Which other solutions did I evaluate?

    I know AWS has something similar.

    What other advice do I have?

    It is an excellent solution. I would advise going for it.

    I have received several complaints from different people and customers too, "Why do I have to do it two times? I want to do it just one time." However, there is a reason for it - we are increasing the security layer. That is why it takes two times, because it is organizational policy. So, they just have to comply.

    Previously, admins could only release quarantined emails, so you would need to speak to the admin to release them. Now, if a user's message gets quarantined, then the end user releases it.

    If you have Microsoft 365, then you have Azure AD. They go hand in hand.

    I would rate this solution as 10 out of 10.

    Which deployment model are you using for this solution?

    Hybrid Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Microsoft Azure
    Disclosure: I am a real user, and this review is based on my own experience and opinions.

    PeerSpot user
    General Manager at Kaleyra
    Real User
    Effective access management, easy initial setup, and useful user self-services
    Pros and Cons
    • "The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services."
    • "Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment."

    What is our primary use case?

    We use  Azure Active Directory to provide all the identity services for all of our applications.

    How has it helped my organization?

    As a company, you want effective identity and access management. You are able to achieve this with Azure Active Directory, you are able to manage everything, such as building user provisioning into third-party applications, or single sign-on, and tools to mitigate threats or risky sign-ins. There are a lot of features that are provided.

    What is most valuable?

    The solution has some great features, such as identity governance, and user self-service. The Outlook application is very good and is used by a lot of people even if they are using Google services.

    What needs improvement?

    Azure Active Directory could improve by having an authentication service for laptops or desktop computers running Mac and Linux operating systems. They currently have authentication capabilities for Microsoft Windows. Having this capability would benefit people because in today's world everybody is working from the home environment.

    For how long have I used the solution?

    I have been using Azure Active Directory within the past 12 months.

    What do I think about the stability of the solution?

    The solution is stable. There was one global outage that lasted approximately four hours in the past year.

    How are customer service and technical support?

    Microsoft has different kinds of support you can have. If you pay then you will receive premium support which is very good.

    Which solution did I use previously and why did I switch?

    I have previously used Google G Suite.

    How was the initial setup?

    The initial setup is straightforward.

    What's my experience with pricing, setup cost, and licensing?

    Azure Active Directory is more expensive than Google, but the capabilities they provide are superior.

    Which other solutions did I evaluate?

    I have evaluated SalePoint which is another very good product for collaboration that is available on the B2C platform.

    What other advice do I have?

    The people who are considering Azure Active Directory should look at it as a whole because even if their company is using G Suite, they will still have to go to Office 365 for accounting and finance users who are very familiar with MS Excel and still want to use it. I see most of the companies that are using G Suite will have Office 365 for certain services. There is no need to have two services, a single Office 365 platform will provide all the capabilities needed.

    I rate Azure Active Directory a nine out of ten.

    Which deployment model are you using for this solution?

    Hybrid Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: partner

    PeerSpot user
    Buyer's Guide
    Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2025
    Buyer's Guide
    Download our free Microsoft Entra ID Report and get advice and tips from experienced pros sharing their opinions.